CA2962862A1 - Systemes, methodes et dispositifs de stockage securise de donnees a authentification sans fil - Google Patents

Systemes, methodes et dispositifs de stockage securise de donnees a authentification sans fil Download PDF

Info

Publication number
CA2962862A1
CA2962862A1 CA2962862A CA2962862A CA2962862A1 CA 2962862 A1 CA2962862 A1 CA 2962862A1 CA 2962862 A CA2962862 A CA 2962862A CA 2962862 A CA2962862 A CA 2962862A CA 2962862 A1 CA2962862 A1 CA 2962862A1
Authority
CA
Canada
Prior art keywords
wireless
data
processing unit
component
data storage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA2962862A
Other languages
English (en)
Inventor
Cristian Frusina
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Green Tree Labs Inc
Original Assignee
Green Tree Labs Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Green Tree Labs Inc filed Critical Green Tree Labs Inc
Publication of CA2962862A1 publication Critical patent/CA2962862A1/fr
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/061Improving I/O performance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • G06F3/0622Securing storage systems in relation to access
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0629Configuration or reconfiguration of storage systems
    • G06F3/0634Configuration or reconfiguration of storage systems by changing the state or mode of one or more devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/0671In-line storage system
    • G06F3/0673Single storage device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Power Engineering (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
CA2962862A 2016-04-01 2017-03-31 Systemes, methodes et dispositifs de stockage securise de donnees a authentification sans fil Abandoned CA2962862A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201662316646P 2016-04-01 2016-04-01
US62316646 2016-04-01

Publications (1)

Publication Number Publication Date
CA2962862A1 true CA2962862A1 (fr) 2017-10-01

Family

ID=59960438

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2962862A Abandoned CA2962862A1 (fr) 2016-04-01 2017-03-31 Systemes, methodes et dispositifs de stockage securise de donnees a authentification sans fil

Country Status (2)

Country Link
US (2) US10362483B2 (fr)
CA (1) CA2962862A1 (fr)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9020854B2 (en) 2004-03-08 2015-04-28 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
US8433919B2 (en) 2005-11-30 2013-04-30 Proxense, Llc Two-level authentication for secure transactions
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US8508336B2 (en) 2008-02-14 2013-08-13 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US8857716B1 (en) 2011-02-21 2014-10-14 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
WO2014183106A2 (fr) * 2013-05-10 2014-11-13 Proxense, Llc Element securise sous la forme de poche numerique
US9973895B2 (en) * 2016-06-10 2018-05-15 Apple Inc. Wireless login with secure proximity detection
US11936645B2 (en) 2017-03-30 2024-03-19 Kingston Digital, Inc. Smart security storage system
US10880296B2 (en) * 2017-03-30 2020-12-29 Kingston Digital Inc. Smart security storage
US10721303B2 (en) 2017-07-27 2020-07-21 At&T Intellectual Property I, L.P. System and method to enable sensory data for any devices connected to a phone in a 5G network
US11120151B1 (en) * 2017-08-02 2021-09-14 Seagate Technology Llc Systems and methods for unlocking self-encrypting data storage devices
WO2019145456A1 (fr) * 2018-01-29 2019-08-01 Koninklijke Philips N.V. Sécurisation de dispositifs sans tête contre une (re-)configuration malveillante
KR102318716B1 (ko) * 2018-09-28 2021-10-28 주식회사 스토리지안 스마트폰과의 무선 통신에 의하여 데이터 보호 기능을 갖는 데이터 저장 수단 제어 장치 및 방법
DE202018005686U1 (de) * 2018-11-30 2019-01-24 Winrich Hoseit Elektronischer PIN-Safe
CN111405547A (zh) * 2020-02-28 2020-07-10 深圳财通宝网络科技股份有限公司 一种基于云加密服务的商用移动操作***信息保护方法
CN111290717A (zh) * 2020-03-13 2020-06-16 成都互诚在线科技有限公司 一种基于蓝牙通信的离线数据存储装置
CN111696652B (zh) * 2020-05-06 2023-09-05 众虎物联网(广州)有限公司 一种基于室内定位的急诊患者流向时间轴方法及其***
CN111586680A (zh) * 2020-05-15 2020-08-25 中国南方电网有限责任公司 电网端到端通信加密***、方法、通信设备和存储介质
US20220182247A1 (en) * 2020-12-04 2022-06-09 Schneider Electric It Corporation Secure medium intrusion prevention

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5825878A (en) * 1996-09-20 1998-10-20 Vlsi Technology, Inc. Secure memory management unit for microprocessor
US20070178936A1 (en) * 2004-12-23 2007-08-02 Chiang Kuo C Hand-held portable device with wireless data transfer module
TWM312754U (en) * 2006-09-18 2007-05-21 Genesys Logic Inc Wireless encryption protected portable storage device
TW200825830A (en) * 2006-12-01 2008-06-16 Wistron Corp Monitoring device for host of computer system, computer system capable of connecting remote control device with host, and method of monitoring host of computer system
US8868922B2 (en) * 2006-12-27 2014-10-21 Texas Instruments Incorporated Wireless authorization mechanism for mobile devices and data thereon
JP4845057B2 (ja) * 2008-04-14 2011-12-28 京セラ株式会社 携帯電子機器及びプログラム
JP2013251814A (ja) * 2012-06-01 2013-12-12 Toshiba Corp 無線通信装置
US9626376B1 (en) * 2014-02-14 2017-04-18 Western Digital Technologies, Inc. Local area network distributed storage

Also Published As

Publication number Publication date
US20170289800A1 (en) 2017-10-05
US10362483B2 (en) 2019-07-23
US20190297497A1 (en) 2019-09-26

Similar Documents

Publication Publication Date Title
US10362483B2 (en) System, methods and devices for secure data storage with wireless authentication
US11233630B2 (en) Module with embedded wireless user authentication
US11971967B2 (en) Secure access device with multiple authentication mechanisms
US10783232B2 (en) Management system for self-encrypting managed devices with embedded wireless user authentication
JP7248754B2 (ja) 暗号を伴うデータセキュリティシステム
EP2798565B1 (fr) Authentification d'utilisateur sécurisée pour des dispositifs de stockage informatiques bluetooth
KR101719381B1 (ko) 저장 장치의 원격 액세스 제어
WO2018099485A1 (fr) Procédé et dispositif permettant de garantir la sécurité d'un terminal
US11190936B2 (en) Wireless authentication system
WO2016045189A1 (fr) Procédé de lecture/écriture de données d'un terminal à double système et terminal à double système
US20150020180A1 (en) Wireless two-factor authentication, authorization and audit system with close proximity between mass storage device and communication device
EP3788538A1 (fr) Module d'auto-chiffrement avec authentification d'utilisateur sans fil intégrée
EP3902198A1 (fr) Dispositif et procédé de mise à jour d'un jeton d'immobilisateur dans un système de partage de clé numérique

Legal Events

Date Code Title Description
FZDE Discontinued

Effective date: 20200831